aboutsummaryrefslogtreecommitdiffstats
path: root/testing/tests
Commit message (Collapse)AuthorAgeFilesLines
* Migration from Debian 7.4 to 7.5Andreas Steffen2014-05-3111-18/+18
|
* Minor changes in the test environment5.2.0dr4Andreas Steffen2014-05-152-0/+10
|
* Implemented PT-EAP protocol (RFC 7171)Andreas Steffen2014-05-1246-156/+163
|
* testing: Added pfkey/compress test caseTobias Brunner2014-04-249-0/+100
|
* Handle tag separatorsAndreas Steffen2014-04-151-1/+1
|
* Renewed expired user certificateAndreas Steffen2014-04-152-42/+42
|
* Updated SWID scenariosAndreas Steffen2014-04-156-4/+18
|
* Implemented segmented SWID tag attributes on IMV sideAndreas Steffen2014-04-1554-36/+101
|
* Use python-based swidGenerator to generated SWID tagsAndreas Steffen2014-04-1513-17/+25
|
* Make Attestation IMV independent of OS IMVAndreas Steffen2014-04-1521-11/+310
|
* Fixed pretest script in tnc/tnccs-20-pt-tls scenarioAndreas Steffen2014-04-041-1/+1
|
* testing: Run 'conntrack -F' before all test scenariosTobias Brunner2014-04-0227-41/+5
| | | | This prevents failures due to remaining conntrack entries.
* Test TLS AEAD cipher suitesAndreas Steffen2014-04-0110-10/+17
|
* Slightly edited evaltest of ikev2/ocsp-untrusted-cert scenarioAndreas Steffen2014-03-311-1/+1
|
* revocation: Restrict OCSP signing to specific certificatesMartin Willi2014-03-312-3/+2
| | | | | | | | | | | | | To avoid considering each cached OCSP response and evaluating its trustchain, we limit the certificates considered for OCSP signing to: - The issuing CA of the checked certificate - A directly delegated signer by the same CA, having the OCSP signer constraint - Any locally installed (trusted) certificate having the OCSP signer constraint The first two options cover the requirements from RFC 6960 2.6. For compatibility with non-conforming CAs, we allow the third option as exception, but require the installation of such certificates locally.
* testing: Add an acert test that forces a fallback connection based on groupsMartin Willi2014-03-3113-0/+199
|
* testing: Add an acert test case sending attribute certificates inlineMartin Willi2014-03-3118-0/+291
|
* testing: Add an acert test using locally cached attribute certificatesMartin Willi2014-03-3116-0/+239
|
* Added libipsec/net2net-3des scenarioAndreas Steffen2014-03-2811-0/+1521
|
* Renewed self-signed OCSP signer certificateAndreas Steffen2014-03-272-28/+28
|
* Check that valid OCSP responses are received in the ikev2/ocsp-multi-level ↵Andreas Steffen2014-03-241-0/+4
| | | | scenario
* Updated expired certificates issued by the Research and Sales Intermediate CAsAndreas Steffen2014-03-244-87/+87
|
* Renewed revoked Research CA certificate5.1.3dr1Andreas Steffen2014-03-221-9/+9
|
* Added openssl-ikev2/net2net-pgp-v3 scenarioAndreas Steffen2014-03-2217-0/+208
|
* Completed integration of ntru_crypto library into ntru pluginAndreas Steffen2014-03-229-0/+128
|
* Merged libstrongswan options into charon sectionAndreas Steffen2014-03-1598-240/+41
|
* strongswan.conf is not needed on RADIUS server aliceAndreas Steffen2014-03-152-0/+2
|
* Disable mandatory ECP support for attestionAndreas Steffen2014-03-0718-0/+312
|
* Added ikev2/lookip scenarioAndreas Steffen2014-02-1711-0/+149
|
* testing: Use installed PTS SQL schema and data instead of local copyTobias Brunner2014-02-124-8/+8
|
* testing: Use installed SQL schema instead of local copyTobias Brunner2014-02-1224-64/+64
|
* Fixed description of ikev1/rw-ntru-psk scenarioAndreas Steffen2014-02-121-1/+1
|
* Added ikev1/net2net-ntru-cert and ikev1/rw-ntru-psk scenariosAndreas Steffen2014-02-1223-0/+302
|
* testing: Add ikev2/host2host-transport-nat scenarioTobias Brunner2014-01-239-0/+146
|
* testing: Add ipv6/rw-compress-ikev2 scenarioTobias Brunner2014-01-239-0/+125
|
* testing: Add ikev2/compress-nat scenarioTobias Brunner2014-01-2312-0/+187
|
* testing: Enable firewall for ikev2/compress scenarioTobias Brunner2014-01-238-7/+14
| | | | | Additionally, send a regular (small) ping as the kernel does not compress small packets and handles those differently inbound.
* charon-tkm: Update integration testsReto Buerki2013-12-046-0/+48
|
* Any of the four NTRU parameter sets can be selectedAndreas Steffen2013-11-271-0/+8
|
* Added ikev2/net2net-ntru-cert and ikev2/rw-ntru-psk scenariosAndreas Steffen2013-11-2723-0/+284
|
* Encrypt carol's PKCS#8 private key in openssl-ikve2/rw-suite-b-128|192 scenariosAndreas Steffen2013-10-304-13/+16
|
* Fixed sql/net2net-route-pem scenario evaluation5.1.1rc1Andreas Steffen2013-10-231-2/+2
|
* Added two Brainpool IKEv2 scenariosAndreas Steffen2013-10-2322-0/+298
|
* Updated and split data.sqlAndreas Steffen2013-10-2316-4491/+174
|
* Increase debug level in libipsec/rw-suite-b scenarioAndreas Steffen2013-10-111-0/+1
|
* Use bold font to display key sizeAndreas Steffen2013-10-112-2/+2
|
* Added swid_directory optionAndreas Steffen2013-10-111-0/+3
|
* Added tnc/tnccs-11-supplicant scenarioAndreas Steffen2013-10-1129-0/+1489
|
* testing: Add libipsec/host2host-cert scenarioTobias Brunner2013-10-1111-0/+1534
|
* testing: Add ikev2/net2net-dnscert scenarioTobias Brunner2013-10-1115-0/+224
|